File name:

bin_dump_SCY.exe

Full analysis: https://app.any.run/tasks/6a04c010-c5f2-4047-9c10-1089586d5f81
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: December 13, 2024, 23:27:03
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
ransomware
sodinokibi
revil
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections
MD5:

8DB119B856C73AFE00419774B392E32C

SHA1:

1901DC2CD934682E813DDCFE901CD350CBE15028

SHA256:

E23A4937ED65C2F54DFD8B679833A4E4233DFF8858FC5037E93F419C5EADFECF

SSDEEP:

3072:FcWv2WqcvMxGcOienZNlDcmruFidgu5rZWH5AMQx+IK:FcWqck8jlemKFYrA5W+IK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • RANSOMWARE has been detected

      • bin_dump_SCY.exe (PID: 6344)
    • SODINOKIBI has been detected (YARA)

      • bin_dump_SCY.exe (PID: 6344)
    • Sodinokibi keys are found

      • bin_dump_SCY.exe (PID: 6344)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • bin_dump_SCY.exe (PID: 5964)
      • bin_dump_SCY.exe (PID: 6344)
    • Starts CMD.EXE for commands execution

      • bin_dump_SCY.exe (PID: 6344)
    • Application launched itself

      • bin_dump_SCY.exe (PID: 5964)
  • INFO

    • The process uses the downloaded file

      • bin_dump_SCY.exe (PID: 6344)
    • Checks supported languages

      • bin_dump_SCY.exe (PID: 6344)
      • bin_dump_SCY.exe (PID: 5964)
    • Process checks computer location settings

      • bin_dump_SCY.exe (PID: 5964)
      • bin_dump_SCY.exe (PID: 6344)
    • Reads the computer name

      • bin_dump_SCY.exe (PID: 6344)
      • bin_dump_SCY.exe (PID: 5964)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x36a2
UninitializedDataSize: -
InitializedDataSize: 122368
CodeSize: 41984
LinkerVersion: 14
PEType: PE32
ImageFileCharacteristics: Executable, 32-bit
TimeStamp: 2019:06:10 15:29:32+00:00
MachineType: Intel 386 or later, and compatibles
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
129
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start bin_dump_scy.exe no specs #SODINOKIBI bin_dump_scy.exe cmd.exe no specs conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
5964"C:\Users\admin\AppData\Local\Temp\bin_dump_SCY.exe" C:\Users\admin\AppData\Local\Temp\bin_dump_SCY.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\bin_dump_scy.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
6344"C:\Users\admin\AppData\Local\Temp\bin_dump_SCY.exe" C:\Users\admin\AppData\Local\Temp\bin_dump_SCY.exe
bin_dump_SCY.exe
User:
admin
Integrity Level:
HIGH
Modules
Images
c:\users\admin\appdata\local\temp\bin_dump_scy.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
6700"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\SysWOW64\cmd.exebin_dump_SCY.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
6708\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
803
Read events
796
Write events
7
Delete events
0

Modification events

(PID) Process:(6344) bin_dump_SCY.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\recfg
Operation:writeName:sub_key
Value:
D60DFF40440F390ED2DDF04B674C2FBBF07D35FA4B2EF7FC981CA8377A2BF44D
(PID) Process:(6344) bin_dump_SCY.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\recfg
Operation:writeName:pk_key
Value:
9FFDE22AC71F132B29225A1DE2CB69A8C7D7B723410DBEC3D6654858DC578416
(PID) Process:(6344) bin_dump_SCY.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\recfg
Operation:writeName:sk_key
Value:
F7FEA77FD11B27C01F277DEF56916F280644B4B56F5D7BBCCFEF5859F9C9ADA7242BAABC13EBEBA2883332BDC5BF4251A42244B2B91440474B8604DDDEA09941440C390F41A23A844258ACB4BBDA268CCA477E25018F833A
(PID) Process:(6344) bin_dump_SCY.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\recfg
Operation:writeName:0_key
Value:
C251B18E4D5C73F77E7E949C9D31FDC3E22EC23638EB62E9821DC9BC3232A69291185929FF5EAC6891368717AB2EECFF7D48DC661DCF25C7D815937019A5CA1BA505860D438FF934FD9C734FE936A4DEEF5E2DA81EE8E8C1
(PID) Process:(6344) bin_dump_SCY.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\recfg
Operation:writeName:rnd_ext
Value:
.p654u4h1h
(PID) Process:(6344) bin_dump_SCY.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\recfg
Operation:writeName:stat
Value:
F5BC07A159EE88B2356D4121EBA9E5E795438490D160481064F08C85BFE07628D631D1D329413F66A191445C711488B34734C4B4635C8B4792E9369816A7D7AA572AA8BCD453904AF82C2DE04D693BC30E8DBF96DEECA5A00135F5C61374FD7C3B9A3F3E1AB9FFD689FBE0BD5275124F976CD92DACCD09E0036F3E9E465BFEC948574312F6A15651ABBF1438F3325F355A757E2596929C4ACFD0BE352B9D9EDDC4EFC3F2167697856C99B73BCD26ACBB6D7A608B093787F639F794590E78931250A9B25596496CB54256FA3EAFD574F114984B505ED881C1F79DA41B42D62D18B6996A204ED88271144202C3003C219C9837516DB91DED5547DC3555C8AC1ADB78CAA3F05A95987D0B946400C2DAAAFA54E82214696D9F110E767BDDFA5E16CC51649288E61F1B6256D222E18965EE18792903FD2909C70E6B9BC0D61FF4B0405346CB19B60B1BFE3D603BB29DEF2C113BD93D28163D1D005E85F033E538875FBA06D91AEA792FCAFAFDB54114C8A75ACEC6699403763C09587D02EC59C8179BAADE17354ADA38D9E6D2CCC791CCEA12E7B96B16E7C97EED396A42B7A56FFC5A49F1EBABFAE74F91AFD46888825A82E46C621B90D8AAA76F460A46663E11A74CEBE240F23B75D4292CBC7515DE7F7A9D833DFEC56289505D11974CA86E75F513C73471F67DC9EE7091FBAA1E9273AEC9189FF52DA82EEEF53FC47E1E473973EC2E5159D5CADE0AF1DC1D9929C322FC355CD5BC10A5305922CC2695D6BE1E1B8B06BFC9E8088C25DA1F921D3AC2C8FFAF3CF160F0F62B21552F8D09621CC0349CA78243E42C953CFCDE6E8911C3FC7428A3CFA9048B1B4E8AC6642B82B3F12BEBD915E9705412651E0687C89CF43AB24A69B72B1F4C719A571178B5EA598D15BB98D498360A390280794F207E58D9099168543FBC800880D15DABE4DA28C65232D06ABFF72398BA8D61339E3FC2218AAF2CF9680D5FD344809247BD09B69BA492B337D2359197A1CF42977711128EF8A654A14EFC0AB1F8102DEF9CEAFA5C4DE0E6572FC63E768C55C948DEAECE9C46638DC83B5FB81F1ED23D79D20AA6ADBCA4D87661FBE6A1F267D6776039FF9C2A967685DC0DD20A6D647C077370E158CEA6530D7B197645EE0D137616C0D1DDE94680D9D9A7D7E8D9876600FD75C303B25DDB96F6B4E63021742AABD9F6E8B321A7F04C8C1E1304F610B0ADCC57D8B4C01BBC851384BE08863D080E6201C4537F9BC0F115D8C079F123299F
(PID) Process:(6344) bin_dump_SCY.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
Operation:writeName:SlowContextMenuEntries
Value:
6024B221EA3A6910A2DC08002B30309D0A010000BD0E0C47735D584D9CEDE91E22E23282770100000114020000000000C0000000000000468D0000006078A409B011A54DAFA526D86198A780390100009AD298B2EDA6DE11BA8CA68E55D895936E000000
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
34
DNS requests
16
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5064
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
GET
200
23.53.40.178:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
23.53.40.178:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
7128
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
1176
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
7128
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
6272
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6272
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:137
whitelisted
4712
MoUsoCoreWorker.exe
23.53.40.178:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
23.53.40.178:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4712
MoUsoCoreWorker.exe
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
5064
SearchApp.exe
104.126.37.131:443
www.bing.com
Akamai International B.V.
DE
whitelisted
1176
svchost.exe
20.190.159.71:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
1176
svchost.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.124.78.146
  • 51.104.136.2
whitelisted
crl.microsoft.com
  • 23.53.40.178
  • 23.53.40.176
whitelisted
www.microsoft.com
  • 184.30.21.171
whitelisted
google.com
  • 142.250.185.142
whitelisted
www.bing.com
  • 104.126.37.131
  • 104.126.37.145
  • 104.126.37.128
  • 104.126.37.163
  • 104.126.37.130
whitelisted
login.live.com
  • 20.190.159.71
  • 40.126.31.67
  • 40.126.31.71
  • 20.190.159.2
  • 20.190.159.73
  • 20.190.159.75
  • 20.190.159.68
  • 20.190.159.64
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
go.microsoft.com
  • 184.30.17.189
whitelisted
slscr.update.microsoft.com
  • 172.202.163.200
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 40.69.42.241
whitelisted

Threats

No threats detected
No debug info